General

  • Target

    https://samples.vx-underground.org/Samples/VirusSign%20Collection/2024.02/VirusSign.2024.02.11.7z

  • Sample

    240424-v4rfwaea35

Malware Config

Targets

    • Target

      https://samples.vx-underground.org/Samples/VirusSign%20Collection/2024.02/VirusSign.2024.02.11.7z

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Drops startup file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks